Palo Alto Networks

Sr Staff Security Engineer (Vulnerability Management)

Santa Clara, CA US
GCP Azure Kubernetes Docker Python Bash AWS
Search for More Jobs Talk to a recruiter now 💪
Description

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

Job Description

Your Career

Elevate your career by joining us as a Senior Staff Security Engineer - Vulnerability Management. You'll lead efforts to secure our expansive, multi-cloud and containerized infrastructure. You'll manage the complexities of vulnerability detection and remediation across AWS, GCP, Azure, and on-premises environments, ensuring our cloud-native and container security remains robust.

In this role, you'll showcase your expertise in managing large-scale vulnerabilities across containerized and hybrid environments, driving automation, and setting new standards for vulnerability management in cloud-native applications. Be at the forefront of protecting our global infrastructure, including containers, while redefining enterprise security benchmarks.

Your Impact

  • Vulnerability Assessment & Management - Lead vulnerability scanning, assessment, and prioritization processes across cloud, containerized, and on-premises environments, managing a high volume of vulnerabilities
  • Multi-Cloud & Container Security - Implement and manage vulnerability management processes across AWS, GCP, Azure, and containerized environments (e.g., Kubernetes), ensuring a consistent security posture
  • Remediation Coordination - Collaborate with IT, DevOps, and Security Operations teams to drive timely vulnerability remediation in cloud-native and containerized environments, providing technical guidance and prioritization based on risk
  • Automation & Efficiency - Develop and optimize automation scripts and tools to streamline vulnerability detection, reporting, and remediation processes, particularly for container security
  • Reporting & Metrics - Generate and present detailed vulnerability management reports to leadership, tracking key metrics and trends to improve the overall security posture
  • Compliance & Risk Management - Ensure compliance with industry standards, regulations, and best practices, contributing to risk management strategies across cloud and containerized environments
  • Incident Response - Participate in security incident response activities related to vulnerability exploitation, providing expert analysis and mitigation strategies, including in containerized workloads

Qualifications

Your Experience

  • Experience - Minimum of 5 years of experience in vulnerability management within large-scale enterprise and cloud-native/containerized environments
  • Technical Expertise -nStrong knowledge of vulnerability management tools (e.g., Qualys, Nessus, Tenable), cloud security frameworks, container security practices (e.g., Kubernetes, Docker), and best practices for AWS, GCP, and Azure
  • Cloud & Container Experience - Proven experience managing vulnerabilities in multi-cloud and containerized environments, integrating on-premises systems into a comprehensive vulnerability management program
  • Scripting & Automation - Proficiency in scripting languages (e.g., Python, Bash) for automation of vulnerability management tasks, including container security
  • Analytical Skills - Strong problem-solving and analytical skills, with the ability to assess complex security issues across cloud and containerized environments and develop practical solutions
  • Communication - Excellent written and verbal communication skills, capable of conveying technical information to non-technical stakeholders
  • Certifications - Relevant certifications such as CISSP, CISM, AWS Certified Security Specialty, Kubernetes Security Specialist, or equivalent are highly desirable

Additional Information

The Team

We’re not your ordinary Information Security team. We’re a diverse group of security professionals who challenge the status quo in order to protect Palo Alto Networks and our customers. 

Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once-in-a-lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.

You will be part of a growing, passionate, and dynamic team with an opportunity to work on challenging and exciting projects — centered on what we believe is one of the most significant mission statements in the world. We also strive to be the most people-centric company ever! That means we’re constantly working to make your experience amazing, and you are part of the team breaking boundaries of what the workplace can be!

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $146000 - $237500/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here

#LI-JJ1

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Palo Alto Networks
Palo Alto Networks
Cloud Security Cyber Security Network Security Security

0 applies

1 views

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 389 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

To try it out

For active job seekers

For those who are passive looking

Cancel anytime

Frequently Asked Questions

  • We prioritize job seekers as our customers, unlike bigger job sites, by charging a small fee to provide them with curated access to the best companies and up-to-date jobs. This focus allows us to deliver a more personalized and effective job search experience.
  • Salaries for the engineering jobs on our site range from $100K-$200K. On average, senior engineer positions on our EchoJobs are about $160K.
  • The EchoJobs positions have been sourced and vetted from the top companies to work for in the US as a software engineer, including LinkedIn and other reputable job sites. We also have syndicated jobs from companies that have just raised funding, as well as those that have great unique products and culture. From all of these sources, our founder, Morgan, has also resourced the company's authenticity in terms of their website, public appearance, and more.
  • Yes, our users asked us for just this, so now our search filters allow you to search for your top jobs via location, as well as by onsite, remote, or both. Approximately 30% of our jobs are remote, so you’ve got the best options for you!
  • We have not yet implemented this option, but are considering doing so in the future. For the moment, you would need to cancel your subscription, and resubscribe when you wanted to come back.
  • We add new jobs to EchoJobs every day! We scan our sources for the newest jobs, verify them, and post them to EchoJobs within minutes. We add about 2,000-3,000 new jobs for you each day!
  • From starting your job search to getting hired, the entire job search process can take us software engineers anywhere between 3-6 months. However, at EchoJobs, we’re striving to shorten this duration by finding the best, newest jobs for you, so you can do less job searching, and more applying.
  • We’d recommend checking EchoJobs daily, as we add new jobs to the site each day. Additionally, if you got a chance to read our previous email on “what makes EchoJobs different from any other job search tools,” we also recommended that you set a job alert based on your job filters, so if you get emails on those new jobs, you could be checking more than once per day.
  • If you decide to continue with us after the 1-month trial, we definitely recommend this, as we all know it usually takes 3-6 months to find a quality job as a software engineer these days. So to best support you, we just adjusted our membership options at EchoJobs to monthly, 3 months, or 12 months (this option is more for passive job seekers looking a little bit for the future if they want to come back to work or make a job switch potentially. This lets you see what’s out there in case an even better fit job becomes available.)
  • EchoJobs is truly the only job site of its kind. We want to be THE spot for you to find the best job for you, and haven’t encountered any other company doing this. Other job sites are in niches besides software engineering or focus on a small portion of engineering jobs (like a specific coding language). In the words of Morgan, our founder, “I think what makes EchoJobs different is the amount of jobs, frequency that we add new jobs (we add 2,000-3,000 new jobs daily!), and the powerful search engines to find exactly the job you want more easily and efficiently. We can provide you with the most jobs that are vetted by us, we’ll continually find more new jobs for you, and we make it easier for you to apply and get hired.

What Fellow Engineers Say